-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0828
                           otrs2 security update
                              31 August 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           otrs2
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2582  

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2536

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running otrs2 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2536-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
August 30, 2012                        http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : otrs2
Vulnerability  : cross-site scripting
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-2582

It was discovered that otrs2, a ticket request system, contains a
cross-site scripting vulnerability when email messages are viewed
using Internet Explorer.  This update also improves the HTML security
filter to detect tag nesting.

For the stable distribution (squeeze), this problem has been fixed in
version 2.4.9+dfsg1-3+squeeze3.

For the unstable distribution (sid), this problem has been fixed in
version 3.1.7+dfsg1-5.

We recommend that you upgrade your otrs2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJQP70uAAoJEL97/wQC1SS+TWUIAKS5OkduqbLlYgIXrbttAHyX
Bl8kFTr8DKrWEwsrgvWGb4KKyFoReI0UJzuck0sfy9Rr0trNF2W0MJzYsWe10QBb
dxnXmI4nFdAFu6/Fyraeo6aF5vc69myyXAdHxjsrReFesZT3MQrwfBVPSDoTpuLf
dDmvEOSnoJRry+I6msk3RiZa5OM1gkMiuJBqz/TXUTIJRLCcK/0HlSydfyuVQMyn
ySZ5O0J93lyzn2YWKG8wcDVqAq4hv6xPNfqvFi2LYsFj6cUS8hHl6oWo1agAXZ8J
yQ7A8wSJECRTuet2xnKFWbg25YZZzjvxWmG+kv1dyzh3A/kQZJ9bT8iP1JgJ3H4=
=GksE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lwWj
-----END PGP SIGNATURE-----